Skip to content

Commit

Permalink
security/zeek: Update to 6.0.2
Browse files Browse the repository at this point in the history
    https://github.com/zeek/zeek/releases/tag/v6.0.2

This release fixes the following potential DoS vulnerabilities:

 - A specially-crafted SSL packet could cause Zeek to leak memory
   and potentially crash.

 - A specially-crafted series of FTP packets could cause Zeek to
   log entries for requests that have already been completed, using
   resources unnecessarily and potentially causing Zeek to lose
   other traffic.

 - A specially-crafted series of SSL packets could cause Zeek to
   output a very large number of unnecessary alerts for the same
   record.

 - A specially-crafted series of SSL packets could cause Zeek to
   generate very long ssl_history fields in the ssl.log, potentially
   using a large amount of memory due to unbounded state growth

 - A specially-crafted IEEE802.11 packet could cause Zeek to overflow
   memory and potentially crash

This release fixes the following bugs:

 - Fixed Spicy type names from causing collisions with existing
   Zeek types.

 - On some systems with low values for the maximum number of file
   descriptors, it was possible to run into crashes when doing DNS
   lookups if all of the file descriptors were used.

 - Tables backed by a Broker backend now correctly support deletion
   if they have complex index types.

 - A significant performance issue with Zeek's supervisor code was
   fixed, revolving around the re-initialization of the Event Manager
   object used to track events.

 - The MaxMind DB code now cleans up after itself, resolving a
   memory leak with the loaded database files.

 - The ZeekJS submodule was updated to version 0.9.6, bringing fixes
   for zeek.invoke and zeek.event crashes, garbage collection, and
   an issue where Zeek may stop executing events from ZeekJS.

Reported by:	Tim Wojtulewicz
Security:	386a14bb-1a21-41c6-a2cf-08d79213379b
  • Loading branch information
leres committed Oct 27, 2023
1 parent 7758ba1 commit 5f0ef24
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
2 changes: 1 addition & 1 deletion security/zeek/Makefile
@@ -1,5 +1,5 @@
PORTNAME= zeek
DISTVERSION= 6.0.1
DISTVERSION= 6.0.2
CATEGORIES= security
MASTER_SITES= https://download.zeek.org/
DISTFILES= ${DISTNAME}${EXTRACT_SUFX}
Expand Down
6 changes: 3 additions & 3 deletions security/zeek/distinfo
@@ -1,3 +1,3 @@
TIMESTAMP = 1694552456
SHA256 (zeek-6.0.1.tar.gz) = cfc329a170439195d7070ec5387d95cdda7eb6b86ac85ec707b9ed0e9d576a29
SIZE (zeek-6.0.1.tar.gz) = 60152791
TIMESTAMP = 1698437165
SHA256 (zeek-6.0.2.tar.gz) = 2421989adcee6a29f48a8f7272f719edbe954d66c2e86e3a52e79cae177f887c
SIZE (zeek-6.0.2.tar.gz) = 60175209

0 comments on commit 5f0ef24

Please sign in to comment.